Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 09:08

General

  • Target

    15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe

  • Size

    51KB

  • MD5

    0a9af90d289135ef065a62a0dda8602f

  • SHA1

    12d4ecffca285a1aeb9eca710cca16c71f4231d1

  • SHA256

    15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

  • SHA512

    730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

jinn

C2

mouhamedjinn2.ddns.net:1177

Mutex

9174f01a6e44cbc9af1239d5bb1d7327

Attributes
  • reg_key

    9174f01a6e44cbc9af1239d5bb1d7327

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe
    "C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe
      "C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
        "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
          "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "Chrome.exe" ENABLE
            5⤵
              PID:984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      MD5

      0a9af90d289135ef065a62a0dda8602f

      SHA1

      12d4ecffca285a1aeb9eca710cca16c71f4231d1

      SHA256

      15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

      SHA512

      730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      MD5

      0a9af90d289135ef065a62a0dda8602f

      SHA1

      12d4ecffca285a1aeb9eca710cca16c71f4231d1

      SHA256

      15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

      SHA512

      730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      MD5

      0a9af90d289135ef065a62a0dda8602f

      SHA1

      12d4ecffca285a1aeb9eca710cca16c71f4231d1

      SHA256

      15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

      SHA512

      730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

    • \Users\Admin\AppData\Local\Temp\Chrome.exe
      MD5

      0a9af90d289135ef065a62a0dda8602f

      SHA1

      12d4ecffca285a1aeb9eca710cca16c71f4231d1

      SHA256

      15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

      SHA512

      730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

    • \Users\Admin\AppData\Local\Temp\Chrome.exe
      MD5

      0a9af90d289135ef065a62a0dda8602f

      SHA1

      12d4ecffca285a1aeb9eca710cca16c71f4231d1

      SHA256

      15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

      SHA512

      730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

    • memory/984-75-0x0000000000000000-mapping.dmp
    • memory/984-76-0x0000000076581000-0x0000000076583000-memory.dmp
      Filesize

      8KB

    • memory/1144-53-0x00000000002E0000-0x00000000002E1000-memory.dmp
      Filesize

      4KB

    • memory/1144-60-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/1144-55-0x00000000002A0000-0x00000000002A4000-memory.dmp
      Filesize

      16KB

    • memory/1584-62-0x0000000000000000-mapping.dmp
    • memory/1584-65-0x0000000001310000-0x0000000001311000-memory.dmp
      Filesize

      4KB

    • memory/1584-74-0x00000000012D0000-0x00000000012D1000-memory.dmp
      Filesize

      4KB

    • memory/1976-58-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1976-57-0x000000000040748E-mapping.dmp
    • memory/1976-56-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2012-70-0x000000000040748E-mapping.dmp
    • memory/2012-77-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB